xref: /linux/include/crypto/kdf_sp800108.h (revision 2da68a77)
1 /* SPDX-License-Identifier: GPL-2.0 */
2 
3 /*
4  * Copyright (C) 2021, Stephan Mueller <smueller@chronox.de>
5  */
6 
7 #ifndef _CRYPTO_KDF108_H
8 #define _CRYPTO_KDF108_H
9 
10 #include <crypto/hash.h>
11 #include <linux/uio.h>
12 
13 /**
14  * Counter KDF generate operation according to SP800-108 section 5.1
15  * as well as SP800-56A section 5.8.1 (Single-step KDF).
16  *
17  * @kmd Keyed message digest whose key was set with crypto_kdf108_setkey or
18  *	unkeyed message digest
19  * @info optional context and application specific information - this may be
20  *	 NULL
21  * @info_vec number of optional context/application specific information entries
22  * @dst destination buffer that the caller already allocated
23  * @dlen length of the destination buffer - the KDF derives that amount of
24  *	 bytes.
25  *
26  * To comply with SP800-108, the caller must provide Label || 0x00 || Context
27  * in the info parameter.
28  *
29  * @return 0 on success, < 0 on error
30  */
31 int crypto_kdf108_ctr_generate(struct crypto_shash *kmd,
32 			       const struct kvec *info, unsigned int info_nvec,
33 			       u8 *dst, unsigned int dlen);
34 
35 /**
36  * Counter KDF setkey operation
37  *
38  * @kmd Keyed message digest allocated by the caller. The key should not have
39  *	been set.
40  * @key Seed key to be used to initialize the keyed message digest context.
41  * @keylen This length of the key buffer.
42  * @ikm The SP800-108 KDF does not support IKM - this parameter must be NULL
43  * @ikmlen This parameter must be 0.
44  *
45  * According to SP800-108 section 7.2, the seed key must be at least as large as
46  * the message digest size of the used keyed message digest. This limitation
47  * is enforced by the implementation.
48  *
49  * SP800-108 allows the use of either a HMAC or a hash primitive. When
50  * the caller intends to use a hash primitive, the call to
51  * crypto_kdf108_setkey is not required and the key derivation operation can
52  * immediately performed using crypto_kdf108_ctr_generate after allocating
53  * a handle.
54  *
55  * @return 0 on success, < 0 on error
56  */
57 int crypto_kdf108_setkey(struct crypto_shash *kmd,
58 			 const u8 *key, size_t keylen,
59 			 const u8 *ikm, size_t ikmlen);
60 
61 #endif /* _CRYPTO_KDF108_H */
62